Multiple cross-site scripting (XSS) vulnerabilities in the Process Portal in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allow remote authenticated users to inject arbitrary web script or HTML via unspecified data fields.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2015-03-24T00:00:00

Updated: 2024-08-06T03:55:28.054Z

Reserved: 2014-11-18T00:00:00

Link: CVE-2015-0103

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-03-24T00:59:00.077

Modified: 2015-03-24T14:46:36.277

Link: CVE-2015-0103

cve-icon Redhat

No data.